From f4815430e5feed591e7e57abb2344322de44a7f1 Mon Sep 17 00:00:00 2001 From: CVE Team Date: Tue, 9 Nov 2021 21:00:57 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2020/0xxx/CVE-2020-0110.json | 5 +++++ 2021/35xxx/CVE-2021-35550.json | 5 +++++ 2021/35xxx/CVE-2021-35556.json | 5 +++++ 2021/35xxx/CVE-2021-35559.json | 5 +++++ 2021/35xxx/CVE-2021-35561.json | 5 +++++ 2021/35xxx/CVE-2021-35564.json | 5 +++++ 2021/35xxx/CVE-2021-35565.json | 5 +++++ 2021/35xxx/CVE-2021-35567.json | 5 +++++ 2021/35xxx/CVE-2021-35578.json | 5 +++++ 2021/35xxx/CVE-2021-35586.json | 5 +++++ 2021/35xxx/CVE-2021-35588.json | 5 +++++ 2021/35xxx/CVE-2021-35603.json | 5 +++++ 2021/43xxx/CVE-2021-43561.json | 18 ++++++++++++++++++ 2021/43xxx/CVE-2021-43562.json | 18 ++++++++++++++++++ 2021/43xxx/CVE-2021-43563.json | 18 ++++++++++++++++++ 2021/43xxx/CVE-2021-43564.json | 18 ++++++++++++++++++ 2021/43xxx/CVE-2021-43565.json | 18 ++++++++++++++++++ 2021/43xxx/CVE-2021-43566.json | 18 ++++++++++++++++++ 2021/43xxx/CVE-2021-43567.json | 18 ++++++++++++++++++ 19 files changed, 186 insertions(+) create mode 100644 2021/43xxx/CVE-2021-43561.json create mode 100644 2021/43xxx/CVE-2021-43562.json create mode 100644 2021/43xxx/CVE-2021-43563.json create mode 100644 2021/43xxx/CVE-2021-43564.json create mode 100644 2021/43xxx/CVE-2021-43565.json create mode 100644 2021/43xxx/CVE-2021-43566.json create mode 100644 2021/43xxx/CVE-2021-43567.json diff --git a/2020/0xxx/CVE-2020-0110.json b/2020/0xxx/CVE-2020-0110.json index 7b291f8d28b..d98e53d1502 100644 --- a/2020/0xxx/CVE-2020-0110.json +++ b/2020/0xxx/CVE-2020-0110.json @@ -48,6 +48,11 @@ "refsource": "MISC", "name": "https://source.android.com/security/bulletin/2020-05-01", "url": "https://source.android.com/security/bulletin/2020-05-01" + }, + { + "refsource": "CONFIRM", + "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00533.html", + "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00533.html" } ] }, diff --git a/2021/35xxx/CVE-2021-35550.json b/2021/35xxx/CVE-2021-35550.json index f60af5fc601..5b6609469e9 100644 --- a/2021/35xxx/CVE-2021-35550.json +++ b/2021/35xxx/CVE-2021-35550.json @@ -120,6 +120,11 @@ "refsource": "DEBIAN", "name": "DSA-5000", "url": "https://www.debian.org/security/2021/dsa-5000" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211109 [SECURITY] [DLA 2814-1] openjdk-8 security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html" } ] } diff --git a/2021/35xxx/CVE-2021-35556.json b/2021/35xxx/CVE-2021-35556.json index 085577a3e8d..6c6c0fb6bb9 100644 --- a/2021/35xxx/CVE-2021-35556.json +++ b/2021/35xxx/CVE-2021-35556.json @@ -124,6 +124,11 @@ "refsource": "DEBIAN", "name": "DSA-5000", "url": "https://www.debian.org/security/2021/dsa-5000" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211109 [SECURITY] [DLA 2814-1] openjdk-8 security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html" } ] } diff --git a/2021/35xxx/CVE-2021-35559.json b/2021/35xxx/CVE-2021-35559.json index b9e9a9b66cc..cdf479c6133 100644 --- a/2021/35xxx/CVE-2021-35559.json +++ b/2021/35xxx/CVE-2021-35559.json @@ -124,6 +124,11 @@ "refsource": "DEBIAN", "name": "DSA-5000", "url": "https://www.debian.org/security/2021/dsa-5000" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211109 [SECURITY] [DLA 2814-1] openjdk-8 security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html" } ] } diff --git a/2021/35xxx/CVE-2021-35561.json b/2021/35xxx/CVE-2021-35561.json index 0bb57b43ef9..3e59646f8a1 100644 --- a/2021/35xxx/CVE-2021-35561.json +++ b/2021/35xxx/CVE-2021-35561.json @@ -124,6 +124,11 @@ "refsource": "DEBIAN", "name": "DSA-5000", "url": "https://www.debian.org/security/2021/dsa-5000" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211109 [SECURITY] [DLA 2814-1] openjdk-8 security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html" } ] } diff --git a/2021/35xxx/CVE-2021-35564.json b/2021/35xxx/CVE-2021-35564.json index 6bb3238003e..258ecbcfb76 100644 --- a/2021/35xxx/CVE-2021-35564.json +++ b/2021/35xxx/CVE-2021-35564.json @@ -124,6 +124,11 @@ "refsource": "DEBIAN", "name": "DSA-5000", "url": "https://www.debian.org/security/2021/dsa-5000" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211109 [SECURITY] [DLA 2814-1] openjdk-8 security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html" } ] } diff --git a/2021/35xxx/CVE-2021-35565.json b/2021/35xxx/CVE-2021-35565.json index c130acda17e..d6570baf498 100644 --- a/2021/35xxx/CVE-2021-35565.json +++ b/2021/35xxx/CVE-2021-35565.json @@ -120,6 +120,11 @@ "refsource": "DEBIAN", "name": "DSA-5000", "url": "https://www.debian.org/security/2021/dsa-5000" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211109 [SECURITY] [DLA 2814-1] openjdk-8 security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html" } ] } diff --git a/2021/35xxx/CVE-2021-35567.json b/2021/35xxx/CVE-2021-35567.json index b09b9ff797c..fc4556249b9 100644 --- a/2021/35xxx/CVE-2021-35567.json +++ b/2021/35xxx/CVE-2021-35567.json @@ -105,6 +105,11 @@ "refsource": "DEBIAN", "name": "DSA-5000", "url": "https://www.debian.org/security/2021/dsa-5000" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211109 [SECURITY] [DLA 2814-1] openjdk-8 security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html" } ] } diff --git a/2021/35xxx/CVE-2021-35578.json b/2021/35xxx/CVE-2021-35578.json index 48482db75c7..9dee12130cd 100644 --- a/2021/35xxx/CVE-2021-35578.json +++ b/2021/35xxx/CVE-2021-35578.json @@ -105,6 +105,11 @@ "refsource": "DEBIAN", "name": "DSA-5000", "url": "https://www.debian.org/security/2021/dsa-5000" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211109 [SECURITY] [DLA 2814-1] openjdk-8 security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html" } ] } diff --git a/2021/35xxx/CVE-2021-35586.json b/2021/35xxx/CVE-2021-35586.json index 9a018d54336..1eb0c86b442 100644 --- a/2021/35xxx/CVE-2021-35586.json +++ b/2021/35xxx/CVE-2021-35586.json @@ -109,6 +109,11 @@ "refsource": "DEBIAN", "name": "DSA-5000", "url": "https://www.debian.org/security/2021/dsa-5000" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211109 [SECURITY] [DLA 2814-1] openjdk-8 security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html" } ] } diff --git a/2021/35xxx/CVE-2021-35588.json b/2021/35xxx/CVE-2021-35588.json index 2e86568a89c..967764589ac 100644 --- a/2021/35xxx/CVE-2021-35588.json +++ b/2021/35xxx/CVE-2021-35588.json @@ -96,6 +96,11 @@ "refsource": "FEDORA", "name": "FEDORA-2021-107c8c5063", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GXTUWAWXVU37GRNIG4TPMA47THO6VAE6/" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211109 [SECURITY] [DLA 2814-1] openjdk-8 security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html" } ] } diff --git a/2021/35xxx/CVE-2021-35603.json b/2021/35xxx/CVE-2021-35603.json index d02548a943b..62a2cd243fe 100644 --- a/2021/35xxx/CVE-2021-35603.json +++ b/2021/35xxx/CVE-2021-35603.json @@ -109,6 +109,11 @@ "refsource": "DEBIAN", "name": "DSA-5000", "url": "https://www.debian.org/security/2021/dsa-5000" + }, + { + "refsource": "MLIST", + "name": "[debian-lts-announce] 20211109 [SECURITY] [DLA 2814-1] openjdk-8 security update", + "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00008.html" } ] } diff --git a/2021/43xxx/CVE-2021-43561.json b/2021/43xxx/CVE-2021-43561.json new file mode 100644 index 00000000000..20fa38bb26a --- /dev/null +++ b/2021/43xxx/CVE-2021-43561.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-43561", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43562.json b/2021/43xxx/CVE-2021-43562.json new file mode 100644 index 00000000000..95b0264a44a --- /dev/null +++ b/2021/43xxx/CVE-2021-43562.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-43562", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43563.json b/2021/43xxx/CVE-2021-43563.json new file mode 100644 index 00000000000..d02cb53a817 --- /dev/null +++ b/2021/43xxx/CVE-2021-43563.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-43563", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43564.json b/2021/43xxx/CVE-2021-43564.json new file mode 100644 index 00000000000..f5fa129782a --- /dev/null +++ b/2021/43xxx/CVE-2021-43564.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-43564", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43565.json b/2021/43xxx/CVE-2021-43565.json new file mode 100644 index 00000000000..1a7d2849a3f --- /dev/null +++ b/2021/43xxx/CVE-2021-43565.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-43565", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43566.json b/2021/43xxx/CVE-2021-43566.json new file mode 100644 index 00000000000..50100a961f9 --- /dev/null +++ b/2021/43xxx/CVE-2021-43566.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-43566", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2021/43xxx/CVE-2021-43567.json b/2021/43xxx/CVE-2021-43567.json new file mode 100644 index 00000000000..825a1280a58 --- /dev/null +++ b/2021/43xxx/CVE-2021-43567.json @@ -0,0 +1,18 @@ +{ + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2021-43567", + "ASSIGNER": "cve@mitre.org", + "STATE": "RESERVED" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file